Cybersecurity experts have uncovered a failed attempt by the notorious Russia-based Turla Advanced Persistent Threat (APT) group to infiltrate an Albanian organization. This incident is part of a broader cyber espionage campaign targeting European countries, with Poland also falling victim…
Category: GBHackers on Security | #1 Globally Trusted Cyber Security News Platform
Alert! Brute-Force SSH Attacks Rampant in the Wild: New Study From 427 Million Failed SSH Login Attempts
A comprehensive four-year study of brute-force attacks against SSH servers has revealed an alarming increase in the frequency and sophistication of these cyber attacks on internet-connected systems. The research by scientists at the University of Utah provides unprecedented insight into…
Real-World Law Enforcement Hack of Hackers End-to-Encrypted Chat Messenger
Law enforcement authorities successfully penetrated EncroChat, an encrypted chat program that is frequently used by criminals, in a ground-breaking operation that has shocked the world of organized crime. This operation led to the arrest of hundreds of individuals involved in…
Cypago Announces New Automation Support for AI Security & Governance
Cyber GRC software company Cypago has announced a new automation solution for artificial intelligence (AI) governance, risk management and compliance. This includes implementation of NIST AI RMF and ISO/IEC 42001, the newest AI security and governance frameworks. With more and…
Beware of Encrypted Phishing Attack With Weaponized SVG Files
Attackers are now leveraging encrypted phishing emails that utilize Scalable Vector Graphics (SVG) files to execute malicious JavaScript code. The phishing campaign begins with an email masquerading as a notification for a new voice message. Recipients are prompted to click…
Flaws in 90,000+ LG WebOS TVs Let Attacker’s Completely take Over Devices
Bitdefender, the cybersecurity firm, has unveiled a series of critical vulnerabilities in LG’s WebOS TVs, affecting over 91,000 devices worldwide. These flaws, identified as CVE-2023-6317, CVE-2023-6318, CVE-2023-6319, and CVE-2023-6320, could allow attackers to gain unauthorized root access, posing risks to…
Microsoft Patch Tuesday: 149 Security Vulnerabilities & Zero-days
On April Patch Tuesday, Microsoft fixed 149 bugs—one of the biggest security update releases in the company’s history. Many of its software products, such as Microsoft Office and its SQL Server database package, have fixed vulnerabilities. The majority of vulnerabilities…
GHC-SCW Hack: Ransomware Actors Stolen User’s Personal Information
Group Health Cooperative of South Central Wisconsin (GHC-SCW) has announced a significant breach in their cybersecurity, leading to unauthorized access and theft of personal information by ransomware actors. This incident has raised alarms about the security measures to protect sensitive…
Critical Rust Vulnerability Let Hackers Inject Commands on Windows Systems
A new critical vulnerability has been discovered in two of the Rust standard libraries, which could allow a threat actor to execute shell commands on vulnerable versions. This vulnerability has been assigned CVE-2024-24576, and its severity has been given as…
RUBYCARP the SSH Brute Botnet Resurfaces With New Tools
The cybersecurity community is again on high alert as the notorious botnet group RUBYCARP, known for its SSH brute force attacks, has resurfaced with new tools and tactics. The Sysdig Threat Research Team (Sysdig TRT) has been closely monitoring the…